scispace - formally typeset
Search or ask a question
Book ChapterDOI

Contrast Optimal XOR Based Visual Cryptographic Schemes

29 Nov 2017-Vol. 10681, pp 58-72
TL;DR: This is the first theoretical work to find a necessary and sufficient condition for a XOR-based VCS to achieve optimum relative contrast equal to 1 in terms of the underlying access structure.
Abstract: OR-based Visual Cryptographic Schemes (OVCS) suffer from poor visual quality of the reconstructed image. XOR-based visual secret sharing (XVCS) can be thought of as an alternative where the relative contrast of the reconstructed image is much better. Moreover, it is possible to achieve optimum relative contrast equal to 1 in XVCS which is an impossibility in case of OVCS. Although there are examples of XVCSs where optimum relative contrast is achieved but to the best of our knowledge, this is the first theoretical work to find a necessary and sufficient condition for a XOR-based VCS to achieve optimum relative contrast equal to 1 in terms of the underlying access structure.
Citations
More filters
Journal ArticleDOI
TL;DR: This work proposes a new lossless secret color image sharing scheme with small shadow size, which directly deals with the three components of the intensities of the RGB values of each color pixel of the secret image.

15 citations

Journal ArticleDOI
TL;DR: A generic construction method to share a color image in same color model achieving maximal contrast and a direct and efficient construction of visual secret sharing for monotone access structure.
Abstract: The transition of visual secret sharing from a black & white secret image to a color image is not straight-forward. There are several models of color superposition principle. In this paper we present color visual cryptographic scheme realizing monotone access structure. We first give a generic construction method to share a color image in same color model. In particular, our construction achieves maximal contrast. We also give a direct and efficient construction of visual secret sharing for $$(k,n)^*$$ -access structure.

12 citations

Book ChapterDOI
01 Jan 2021
TL;DR: Wang et al. as discussed by the authors proposed a lossless (k, n)-threshold scheme with reduced shadow size using the algebraic properties of the polynomial ring over the field.
Abstract: The current paper offers a lossless (k, n)-threshold scheme with reduced shadow size using the algebraic properties of the polynomial ring \(\mathbb {Z}_{251}[x]\) over the field \(\mathbb {Z}_{251}\). Unlike most of the existing secret image sharing schemes, our scheme does not require any preprocessing steps in order to transform the image into a random image to avoid data leakage from the shares of the secret image. Moreover, the efficiency of our proposed scheme is explained through security analysis and demonstrated through simulation results.

5 citations

Book ChapterDOI
16 Dec 2020
TL;DR: In this article, a color VCS in same color model for the threshold access structures by extending linear algebraic techniques from the binary field to finite ring of integers modulo c is presented.
Abstract: The research on color Visual Cryptographic Scheme (VCS) is much more difficult than that of the black and white VCS. This is essentially because of the fact that in color VCS, the rule for superimposition of two colors is not that simple as in black and white VCS. It was a long standing open issue whether linear algebraic technique in constructing Black and White visual cryptographic schemes could also be extended for color images. It was thought that such an extension was impossible. However, we resolve this issue by providing color VCS in same color model for the threshold access structures by extending linear algebraic techniques from the binary field \(\mathbb {Z}_2\) to finite ring \(\mathbb {Z}_c\) of integers modulo c. We first give a construction method based on linear algebra to share a color image for an (n, n)-threshold access structure. Then we give constructions for (2, n)-threshold access structures and in general (k, n)-threshold access structures. Existing methodology for constructing color VCS in same color model assumes the existence of black and white VCS, whereas our construction is a direct one. Moreover, we give closed form formulas for pixel expansion which is combinatorially a difficult task. Lastly, we give experimental results and propose a method to reduce pixel expansion.

5 citations

Journal ArticleDOI
TL;DR: The verifiable (t,n)-threshold secret image sharing (VSIS) scheme as discussed by the authors is a shared image among n participants with the intention that if t or more (t ≤ n) participants collaborate, then the secret image can be computed successfully.
Abstract: A secret sharing scheme partitions a secret into a set of shares and distributes them among the eligible participants, with each participant receiving one share of the secret. The sharing technique allows any qualified subset of participants to recover the secret. In (t,n)-threshold secret sharing schemes, the secret is distributed among n participants in the form of shares, such that every participant holds exactly one share. Individual share reveals nothing about the secret. Any subset of participants of size t or more (t ≤ n) can combine their shares and compute the secret, while any subset of size < t is not able to do so. This paper proposes a verifiable (t,n)-threshold secret image sharing (VSIS) scheme. In the proposed scheme, a secret image is shared among n participants with an intention that if t or more (t ≤ n) participants collaborate, then the secret image can be computed successfully. Still, any less than t participants get nothing. The scheme makes use of polynomial-based secret sharing and XOR operations to construct the shares and recover the secret image. Our scheme’s main advantage is that it presents the public shares as integer numbers (not image matrices produced in previous SIS schemes), much smaller than the secret image. It also generates a public share-image of the size the same as that of the secret image. Thus, the public shares can be efficiently transferred over the public network and efficiently stored in memory. The scheme applies to both grayscale and color images. The use of Elliptic Curve Cryptography (ECC) enables the participants to choose their own secret shadows and compute the pseudo shares (integer numbers) independently. Hence the entire communications can take place safely on public channels. The pseudo shares are verifiable to the participants as well as the combiner. The combination of small public shares and the elliptic curve cryptosystem makes this scheme ideal for resource-constrained devices. In contrast, public share-image can be safely stored with a Cloud Service Provider (CSP).

3 citations

References
More filters
01 Jun 1994
TL;DR: In this paper, a new type of cryptographic scheme, which can decode concealed images without any cryptographic computations, is proposed, which is called k-out-of-n secret sharing.
Abstract: In this paper we consider a new type of cryptographic scheme, which can decode concealed images without any cryptographic computations. The scheme is perfectly secure and very easy to implement. We extend it into a visual variant of the k out of n secret sharing problem, in which a dealer provides a transparency to each one of the n users; any k of them can see the image by stacking their transparencies, but any k-1 of them gain no information about it.

1,908 citations

Journal ArticleDOI
TL;DR: This paper examines graph-based access structures, i.e., access structures in which any qualified set of participants contains at least an edge of a given graph whose vertices represent the participants of the scheme, and provides a novel technique for realizing threshold visual cryptography schemes.
Abstract: A visual cryptography scheme for a set P ofnparticipants is a method of encoding a secret imageSIintonshadow images called shares, where each participant in P receives one share. Certain qualified subsets of participants can “visually” recover the secret image, but other, forbidden, sets of participants have no information (in an information-theoretic sense) onSI. A “visual” recovery for a setX?P consists of xeroxing the shares given to the participants inXonto transparencies, and then stacking them. The participants in a qualified setXwill be able to see the secret image without any knowledge of cryptography and without performing any cryptographic computation. In this paper we propose two techniques for constructing visual cryptography schemes for general access structures. We analyze the structure of visual cryptography schemes and we prove bounds on the size of the shares distributed to the participants in the scheme. We provide a novel technique for realizingkout ofnthreshold visual cryptography schemes. Our construction forkout ofnvisual cryptography schemes is better with respect to pixel expansion than the one proposed by M. Naor and A. Shamir (Visual cryptography,in“Advances in Cryptology?Eurocrypt '94” CA. De Santis, Ed.), Lecture Notes in Computer Science, Vol. 950, pp. 1?12, Springer-Verlag, Berlin, 1995) and for the case of 2 out ofnis the best possible. Finally, we consider graph-based access structures, i.e., access structures in which any qualified set of participants contains at least an edge of a given graph whose vertices represent the participants of the scheme.

639 citations

Journal ArticleDOI
TL;DR: A low-cost and simple technique for encryption of two-dimensional patterns and shapes based on the superposition of random grids is suggested and demonstrated.
Abstract: A low-cost and simple technique for encryption of two-dimensional patterns and shapes is suggested and demonstrated. The method is based on the superposition of random grids.

320 citations

Book ChapterDOI
18 Aug 1996
TL;DR: A new principle of construction for k out of n secret sharing schemes is presented which is easy to apply and in most cases gives much better results than the former principlcs.
Abstract: Naor and Shamir ([1]) defined the basic problem of visual cryptography by a visual variant of the k out, of n secret sharing problem: how can an original picture be encoded by n transparencies so that less than k of them give no information about the original, but by stacking k of them the original can be seen? They described a solution to this problem by a structure called k out of n secret sharing scheme whose parameters directly correspond to quality and usability of the solution. In this paper a new principle of construction for such schemes is presented which is easy to apply and in most cases gives much better results than the former principlcs. New bounds on relevant parameters of k out of n schemes are developed, too. Furthermore, an extension of the basic problem is introduced a.nd solved in which every combination of the transparencies can contain independent information.

249 citations

Journal ArticleDOI
TL;DR: An upper bound on the contrast of any (3,n)-threshold VCS is proved and a scheme in the described family has optimal contrast and is completely characterize a contrast optimal (n-1,n) VCS in canonical form.
Abstract: A (k,n)-threshold visual cryptography scheme (VCS) is a method to encode a secret image SI into n shadow images called shares such that any k or more shares enable the "visual" recovery of the secret image. However, by inspecting less than k shares one cannot gain any information on the secret image. The "visual" recovery consists of copying the shares onto transparencies and then stacking them. Any k shares will reveal the secret image without any cryptographic computation. In this paper we analyze the contrast of the reconstructed image for a (k,n)-threshold VCS. We define a canonical form for a (k,n)-threshold VCS and provide a characterization of a (k,,n)-threshold VCS. We completely characterize a contrast optimal (n-1,n)-threshold VCS in canonical form. Moreover, for $n\geq 4$, we provide a contrast optimal (3,n)-threshold VCS in canonical form. We first describe a family of (3,n)-threshold VCS achieving various values of contrast and pixel expansion. Then we prove an upper bound on the contrast of any (3,n)-threshold VCS and show that a scheme in the described family has optimal contrast. Finally, for k=4,5 we present two schemes with contrast asymptotically equal to 1/64 and 1/256, respectively.

186 citations